• Title/Summary/Keyword: real-time encryption

Search Result 113, Processing Time 0.03 seconds

Real-Time Copyright Security Scheme of Immersive Content based on HEVC (HEVC 기반의 실감형 콘텐츠 실시간 저작권 보호 기법)

  • Yun, Chang Seob;Jun, Jae Hyun;Kim, Sung Ho;Kim, Dae Soo
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.21 no.1
    • /
    • pp.27-34
    • /
    • 2021
  • In this paper, we propose a copyright protection scheme for real-time streaming of HEVC(High Efficiency Video Coding) based realistic content. Previous research uses encryption and modular operation for copyright pre-protection and copyright post-protection, which causes delays in ultra high resolution video. The proposed scheme maximizes parallelism by using thread pool based DRM(Digital Rights Management) packaging with only HEVC's CABAC(Context Adaptive Binary Arithmetic Coding) codec and GPU based high-speed bit operation(XOR), thus enabling real-time copyright protection. As a result of comparing this scheme with previous research at three resolutions, PSNR showed an average of 8 times higher performance, and the process speed showed an average of 18 times difference. In addition, as a result of comparing the robustness of the forensic mark, the filter and noise attack, which showed the largest and smallest difference, with a 27-fold difference in recompression attacks, showed an 8-fold difference.

System for Anti-Piracy of Software under Windows Operating System (윈도우 운영 체제에서 불법 소프트웨어 방지 시스템)

  • Hwang, Ki-Tae;Kim, Nam-Yun
    • The KIPS Transactions:PartD
    • /
    • v.11D no.2
    • /
    • pp.423-434
    • /
    • 2004
  • This paper presents the software system that protects illegal installation and use of the commercial software. The server computer in this system stores the compressed versions for all software, while client computers install all software by downloading them from the server. Also the client computers periodically report to the server whether they have illegally installed software. This system introduces authentication and encryption/decryption using the session key under Windows Operating System to prevent interception of the software package from outside world and malicious modification of the transfer message between the server and the client. The proposed system in this Paper has several advantages such as providing real-time control of license and easy maintenance of the software as well as protecting illegal use of the software.

Definition and Generation of Level 0 Product for KOMPSAT-2

  • Shin, Ji-Hyeon;Kim, Moon-Gyu;Park, Sung-Og
    • Proceedings of the KSRS Conference
    • /
    • 2002.10a
    • /
    • pp.810-814
    • /
    • 2002
  • According to the image level definition for KOMPSAT-2 in KOMPSAT-2 Ground Station Specification, the level 0 is frame formatted, unprocessed data at full resolution; any and all communications artifacts (e.g., synchronization frames, communications headers) removed. The level 0 is used for two purposes: 1) exchange of imagery between image receiving & processing element (IRPE), and 2) image transfer from the Receiving & Archiving Subsystem to Search & Processing Subsystem. On-board processing of imagery data of KOMPSAT-2 includes JPEG-like compression and encryption besides conventional CCSDS packetization. The encryption is used to secure imagery data from any intervention during downlink and compression allows real-time downlink of image data reducing data rate produced from the camera. While developing ground receiving system for KOMPSAT-2, it was necessarily to define level 0 products. In this paper, we will suggest level 0 product definition for KOMPSAT-2 and explain reasons of the decisions made. The key factor used while defining the level 0 products is the efficiency of whole ground receiving system. The latter half of the paper will explain the implementation of software that generates level 0 products. The necessary steps to produce level 0 products will be explained, and the performance achieved will be presented.

  • PDF

Scrambling Technology using Scalable Encryption in SVC (SVC에서 스케일러블 암호화를 이용한 스크램블링 기술)

  • Kwon, Goo-Rak
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.4
    • /
    • pp.575-581
    • /
    • 2010
  • With widespread use of the Internet and improvements in streaming media and compression technology, digital music, video, and image can be distributed instantaneously across the Internet to end-users. However, most conventional Digital Right Management are often not secure and not fast enough to process the vast amount of data generated by the multimedia applications to meet the real-time constraints. The SVC offers temporal, spatial, and SNR scalability to varying network bandwidth and different application needs. Meanwhile, for many multimedia services, security is an important component to restrict unauthorized content access and distribution. This suggests the need for new cryptography system implementations that can operate at SVC. In this paper, we propose a new scrambling encryption for reserving the characteristic of scalability in MPEG4-SVC. In the base layer, the proposed algorithm is applied and performed the selective scambling. And it encrypts various MVS and intra-mode scrambling in the enhancement layer. In the decryption, it decrypts each encrypted layers by using another encrypted keys. Throughout the experimental results, the proposed algorithms have low complexity in encryption and the robustness of communication errors.

A Mechanism for the Secure IV Transmission in IPSec (IPSec에서 안전한 IV 전송을 위한 메커니즘)

  • Lee, Young-Ji;Park, Nam-Sup;Kim, Tai-Yun
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.2
    • /
    • pp.156-164
    • /
    • 2002
  • IPSec is a protocol which provides data encryption, message authentication and data integrity on public and open network transmission. In IPSec, ESP protocol is used when it needs to provide data encryption, authentication and Integrity In real transmission packets. ESP protocol uses DES-CBC encryption mode when sender encrypts packets and receiver decrypts data through this mode IV is used at that time. This value has many tasks of attack during transmission by attacker because it is transferred clean and opened. If IV value is modified, then decryption of ESP data is impossible and higher level information is changed. In this paper we propose a new algorithm that it encrypts IV values using DES-ECB mode for preventing IV attack and checks integrity of whole ESP data using message authentication function. Therefore, we will protect attacks of IV and data, and guarantee core safe transmission on the public network.

Privacy-preserving and Communication-efficient Convolutional Neural Network Prediction Framework in Mobile Cloud Computing

  • Bai, Yanan;Feng, Yong;Wu, Wenyuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.12
    • /
    • pp.4345-4363
    • /
    • 2021
  • Deep Learning as a Service (DLaaS), utilizing the cloud-based deep neural network models to provide customer prediction services, has been widely deployed on mobile cloud computing (MCC). Such services raise privacy concerns since customers need to send private data to untrusted service providers. In this paper, we devote ourselves to building an efficient protocol to classify users' images using the convolutional neural network (CNN) model trained and held by the server, while keeping both parties' data secure. Most previous solutions commonly employ homomorphic encryption schemes based on Ring Learning with Errors (RLWE) hardness or two-party secure computation protocols to achieve it. However, they have limitations on large communication overheads and costs in MCC. To address this issue, we present LeHE4SCNN, a scalable privacy-preserving and communication-efficient framework for CNN-based DLaaS. Firstly, we design a novel low-expansion rate homomorphic encryption scheme with packing and unpacking methods (LeHE). It supports fast homomorphic operations such as vector-matrix multiplication and addition. Then we propose a secure prediction framework for CNN. It employs the LeHE scheme to compute linear layers while exploiting the data shuffling technique to perform non-linear operations. Finally, we implement and evaluate LeHE4SCNN with various CNN models on a real-world dataset. Experimental results demonstrate the effectiveness and superiority of the LeHE4SCNN framework in terms of response time, usage cost, and communication overhead compared to the state-of-the-art methods in the mobile cloud computing environment.

WiFi-Based Home IoT Communication System

  • Chen, Wenhui;Jeong, Sangho;Jung, Hoekyung
    • Journal of information and communication convergence engineering
    • /
    • v.18 no.1
    • /
    • pp.8-15
    • /
    • 2020
  • Internet-of-Things (IoT) technologies are used everywhere, and communication is one of its core and essential aspect. To solve the networking and communication of small IoT terminals, in this paper, a communication scheme based on low-cost WiFi is proposed, which also has the advantages of good compatibility and low power consumption. At the same time, it has a convenient one-key configuration mode, which reduces the technical requirements for operators. In this study, a communication protocol is designed that mainly aims at up to dozens of domestic IoT terminals, in which the amount of data is not large, data exchange is not high, and network is unstable. According to the alarm data, update data, and equipment or network fault, the protocol can respectively transmit in real time, regularly and repeatedly. This protocol is open and easy to integrate, and after cooperating with tiny encryption algorithm, information can be safely transmitted.

A Key Distribution Protocol based on ECC (ECC를 이용한 키분배 프로토콜)

  • Lee, Jun;Kim, In-Taek
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.10 no.2
    • /
    • pp.142-147
    • /
    • 2007
  • In this paper we suggest a key distribution protocol based on ECC. This could be apply to multi connection to a sensitive system on a computer network. SSL based on RSA is generally used as a key distribution protocol. By reducing two times encryption/decryption procedures to one time and using ECC algorithm this protocol is faster than SSL. Analyzing the key distribution time on a normal PC experiment, we show that this could be practically used in real world without a hardware implementation.

Encryption Method Based on Chaos Map for Protection of Digital Video (디지털 비디오 보호를 위한 카오스 사상 기반의 암호화 방법)

  • Yun, Byung-Choon;Kim, Deok-Hwan
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.49 no.1
    • /
    • pp.29-38
    • /
    • 2012
  • Due to the rapid development of network environment and wireless communication technology, the distribution of digital video has made easily and the importance of the protection for digital video has been increased. This paper proposes the digital video encryption system based on multiple chaos maps for MPEG-2 video encoding process. The proposed method generates secret hash key of having 128-bit characteristics from hash chain using Tent map as a basic block and generates $8{\times}8$ lattice cipher by applying this hash key to Logistic map and Henon map. The method can reduce the encryption overhead by doing selective XOR operations between $8{\times}8$ lattice cipher and some coefficient of low frequency in DCT block and it provides simple and randomness characteristic because it uses the architecture of combining chaos maps. Experimental results show that PSNR of the proposed method is less than or equal to 12 dB with respect to encrypted video, the time change ratio, compression ratio of the proposed method are 2%, 0.4%, respectively so that it provides good performance in visual security and can be applied in real time.

Implementation of fast stream cipher AA128 suitable for real time processing applications (실시간 처리 응용에 적합한 고속 스트림 암호 AA128 구현)

  • Kim, Gil-Ho;Cho, Gyeong-Yeon;Rhee, Kyung Hyune;Shin, Sang Uk
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.10
    • /
    • pp.2207-2216
    • /
    • 2012
  • Recently, wireless Internet environment with mobile phones and wireless sensor networks with severe resource restrictions have been actively studied. Moreover, an overall security issues are essential to build a reliable and secure sensor network. One of secure solution is to develop a fast cryptographic algorithm for data encryption. Therefore, we propose a 128-bit stream cipher, AA128 which has efficient implementation of software and hardware and is suitable for real-time applications such as wireless Internet environment with mobile phones, wireless sensor networks and Digital Right Management (DRM). AA128 is stream cipher which consists of 278-bit ASR and non-linear transformation. Non-linear transformation consists of Confusion Function, Nonlinear transformation(SF0 ~ SF3) and Whitening. We show that the proposed stream cipher AA128 is faster than AES and Salsa20, and it satisfies the appropriate security requirements. Our hardware simulation result indicates that the proposed cipher algorithm can satisfy the speed requirements of real-time processing applications.